CVE-2016-5178

Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*

History

07 Nov 2023, 02:33

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6FWZVE5PX27FWPLGOPDA7ZC5MILOWN6K/', 'name': 'FEDORA-2016-d61c4f72da', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNUTOWCXLWVXOTGQUS53DSRVTO3J226Z/', 'name': 'FEDORA-2016-a90040934d', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNUTOWCXLWVXOTGQUS53DSRVTO3J226Z/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FWZVE5PX27FWPLGOPDA7ZC5MILOWN6K/ -
References (SUSE) http://lists.opensuse.org/opensuse-updates/2016-10/msg00001.html - Third Party Advisory () http://lists.opensuse.org/opensuse-updates/2016-10/msg00001.html -
References (CONFIRM) https://bugs.chromium.org/p/chromium/issues/detail?id=651092 - Issue Tracking () https://bugs.chromium.org/p/chromium/issues/detail?id=651092 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2007.html - Third Party Advisory () http://rhn.redhat.com/errata/RHSA-2016-2007.html -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3683 - Third Party Advisory () http://www.debian.org/security/2016/dsa-3683 -
References (CONFIRM) https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html - Vendor Advisory () https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html -
References (GENTOO) https://security.gentoo.org/glsa/201610-09 - () https://security.gentoo.org/glsa/201610-09 -
References (SECTRACK) http://www.securitytracker.com/id/1036970 - Third Party Advisory () http://www.securitytracker.com/id/1036970 -
References (BID) http://www.securityfocus.com/bid/93238 - Third Party Advisory () http://www.securityfocus.com/bid/93238 -
References (CONFIRM) https://bugs.chromium.org/p/chromium/issues/detail?id=645028 - Issue Tracking () https://bugs.chromium.org/p/chromium/issues/detail?id=645028 -
References (SUSE) http://lists.opensuse.org/opensuse-updates/2016-10/msg00000.html - Third Party Advisory () http://lists.opensuse.org/opensuse-updates/2016-10/msg00000.html -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1380632 - Issue Tracking () https://bugzilla.redhat.com/show_bug.cgi?id=1380632 -

Information

Published : 2017-05-23 04:29

Updated : 2023-12-10 12:01


NVD link : CVE-2016-5178

Mitre link : CVE-2016-5178

CVE.ORG link : CVE-2016-5178


JSON object : View

Products Affected

google

  • chrome

opensuse

  • opensuse
  • leap

redhat

  • enterprise_linux_workstation_supplementary
  • enterprise_linux_server_supplementary

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-20

Improper Input Validation